Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-05-2024 11:13

General

  • Target

    c5390b4c9e15631888d39268d8b0d5b7a39b65959ac00189429c035fdd7106d0.exe

  • Size

    2.6MB

  • MD5

    d2517b5725cee32615f55bc10c17e5ef

  • SHA1

    383930e9c4df7894812ce2e5fc641f2481f117a3

  • SHA256

    c5390b4c9e15631888d39268d8b0d5b7a39b65959ac00189429c035fdd7106d0

  • SHA512

    2e991448715fcf53d972fb0a0bb74a311b06cf91ccbd0b1d74e50eb0a66e8363ee7c76697b967d31677ff4c6c192965529a90ce942e1e275eb7117b91a8a3494

  • SSDEEP

    49152:XQzIzMiqCNw7JtTF+TxMoxc1TU+j+dAzGwlrh:XY5986tIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5390b4c9e15631888d39268d8b0d5b7a39b65959ac00189429c035fdd7106d0.exe
    "C:\Users\Admin\AppData\Local\Temp\c5390b4c9e15631888d39268d8b0d5b7a39b65959ac00189429c035fdd7106d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\kat3B53.tmp
      C:\Users\Admin\AppData\Local\Temp\kat3B53.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2328

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat3B53.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/1532-0-0x00000000023F0000-0x00000000023F1000-memory.dmp
    Filesize

    4KB

  • memory/1532-2-0x0000000004140000-0x0000000004289000-memory.dmp
    Filesize

    1.3MB

  • memory/1532-10-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/2328-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2328-9-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2328-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2328-16-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2328-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2328-19-0x0000000019370000-0x00000000195CF000-memory.dmp
    Filesize

    2.4MB

  • memory/2328-34-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2328-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB